TWI684878B - Blockchain-based data processing method and equipment - Google Patents

Blockchain-based data processing method and equipment Download PDF

Info

Publication number
TWI684878B
TWI684878B TW107108224A TW107108224A TWI684878B TW I684878 B TWI684878 B TW I684878B TW 107108224 A TW107108224 A TW 107108224A TW 107108224 A TW107108224 A TW 107108224A TW I684878 B TWI684878 B TW I684878B
Authority
TW
Taiwan
Prior art keywords
business data
accepted
attribute value
data
business
Prior art date
Application number
TW107108224A
Other languages
Chinese (zh)
Other versions
TW201901480A (en
Inventor
邱鴻霖
Original Assignee
香港商阿里巴巴集團服務有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 香港商阿里巴巴集團服務有限公司 filed Critical 香港商阿里巴巴集團服務有限公司
Publication of TW201901480A publication Critical patent/TW201901480A/en
Application granted granted Critical
Publication of TWI684878B publication Critical patent/TWI684878B/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Business, Economics & Management (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • Computational Linguistics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本申請公開了一種基於區塊鏈的資料處理方法及設備,包括:透過能夠表徵待處理的業務資料的唯一性的屬性值與區塊鏈節點儲存的已受理的業務資料的屬性值的比對,確定待處理的業務資料是否已被受理,只有當確定該待處理的業務資料尚未被受理時,啟動對該待處理的業務資料的處理,能夠有效防止重放攻擊,同時由於不同業務資料的屬性值不同,可以避免當一個業務資料被處理時因為加鎖導致其他業務資料不能被處理的問題,有效保證了區塊鏈網路的業務資料的處理效率,提升了區塊鏈網路的業務資料的吞吐量。The present application discloses a blockchain-based data processing method and device, including: through the comparison of the attribute value that can characterize the uniqueness of the business data to be processed and the attribute value of the accepted business data stored by the blockchain node To determine whether the business data to be processed has been accepted. Only when it is determined that the business data to be processed has not been accepted, the processing of the business data to be processed can be started to effectively prevent replay attacks. At the same time, due to the different business data The different attribute values can avoid the problem that other business data cannot be processed due to locking when one business data is processed, which effectively guarantees the processing efficiency of the business data of the blockchain network and improves the business of the blockchain network Data throughput.

Description

基於區塊鏈的資料處理方法及設備Blockchain-based data processing method and equipment

本申請係關於互聯網資訊處理技術以及計算機技術領域,尤其關於一種基於區塊鏈的資料處理方法及設備。This application relates to the field of Internet information processing technology and computer technology, in particular to a blockchain-based data processing method and device.

區塊鏈技術也稱為分散式帳本技術,是一種分散式互聯網資料庫技術。基於區塊鏈技術構建的網路可以稱之為區塊鏈網路,在該區塊鏈網路中包含網路節點(也可以稱之為區塊鏈節點,以下簡稱為節點),每一個節點對應至少一個區塊鏈,每一個區塊鏈上至少包含一個區塊。區塊鏈網路(或者區塊鏈技術)具備去中心化、公開透明、不可篡改、可信任等特點。基於這些特點,區塊鏈技術應用領域越來越廣泛。   隨著區塊鏈技術的發展,在實際應用中出現了重放攻擊技術。所謂重放攻擊技術是指惡意用戶透過非法手段獲取正在被區塊鏈網路或者已經被區塊鏈網路處理的業務資料,並將該業務資料再次發送給區塊鏈網路,使區塊鏈網路再次受理該業務資料。例如:假設透過重放攻擊技術獲取到的業務資料為“從A帳戶向B帳戶轉帳100元”,如果A帳戶有300元,那麼在接收到由A帳戶對應的用戶發送的業務資料時,受理該交易資料,之後A帳戶剩餘200元;由於惡意用戶透過重放攻擊技術獲取到該業務資料,那麼區塊鏈網路在接收到惡意用戶發送的業務資料之後,也會受理該業務資料,之後A帳戶剩餘100元。由此可見,重放攻擊技術威脅著區塊鏈網路的資料安全。   為了防止重放攻擊,以太坊為每一個帳戶配置一個隨機數,在該帳戶產生業務資料時,隨機數自動加1得到一個數值,並將該數值和業務資料一併發送給區塊鏈節點,那麼區塊鏈節點在接收到業務資料時,可以利用數值對該業務資料進行驗證,在確認不屬於重複交易時,對該業務資料進行處理;否則,放棄處理該業務資料。   但是,為了保證隨機數能夠隨著所產生的業務資料連續增長,那麼對於同一個帳戶產生的兩個業務資料,當一個業務資料發送給區塊鏈節點時,需要對隨機數進行加鎖處理,並且在該業務資料處理結束時,方可對該隨機數進行解鎖。也就意味著,採用這種方式防止重放攻擊,將導致業務資料採用串行方式處理,使得區塊鏈網路的業務資料處理效率比較低。Blockchain technology, also known as decentralized ledger technology, is a decentralized Internet database technology. A network built on the basis of blockchain technology can be called a blockchain network, and the blockchain network includes network nodes (also called blockchain nodes, hereinafter referred to as nodes), each A node corresponds to at least one blockchain, and each blockchain contains at least one block. The blockchain network (or blockchain technology) has the characteristics of decentralization, openness and transparency, non-tampering, and trust. Based on these characteristics, the application field of blockchain technology is more and more extensive.  With the development of blockchain technology, replay attack technology has appeared in practical applications. The so-called replay attack technology refers to that malicious users obtain the business data being processed by the blockchain network or have been processed by the blockchain network through illegal means, and send the business data to the blockchain network again to make the block Chain Network again accepts the business data. For example: suppose that the business information obtained through the replay attack technology is “100 yuan transfer from account A to account B”. If the account A has 300 yuan, then when receiving the business data sent by the user corresponding to the account A, it is accepted The transaction data, and then the remaining 200 yuan of the A account; because the malicious user obtained the business data through the replay attack technology, then the blockchain network will also accept the business data after receiving the business data sent by the malicious user, and then A account has 100 yuan remaining. It can be seen that the replay attack technology threatens the data security of the blockchain network. In order to prevent replay attacks, Ethereum configures a random number for each account. When the account generates business data, the random number is automatically increased by 1 to get a value, and the value and business data are sent to the blockchain node together. Then when the blockchain node receives the business data, it can use the value to verify the business data, and when it is confirmed that it is not a duplicate transaction, process the business data; otherwise, give up processing the business data. However, in order to ensure that the random number can continue to grow with the generated business data, then for two business data generated by the same account, when one business data is sent to the blockchain node, the random number needs to be locked. And the random number can only be unlocked at the end of the business data processing. This means that using this method to prevent replay attacks will cause business data to be processed in a serial manner, making the business data processing efficiency of the blockchain network relatively low.

有鑑於此,本申請實施例提供了一種基於區塊鏈的資料處理方法及設備,用於解決如何在區塊鏈網路中防止重放攻擊的問題,以達到提升區塊鏈交易資料處理的吞吐量的目的。   本申請實施例採用下述技術方案:   本申請實施例提供一種基於區塊鏈的資料處理方法,包括:   區塊鏈節點獲取第一業務資料,確定所述第一業務資料的屬性值,所述屬性值用於表徵所述第一業務資料的唯一性;   所述區塊鏈節點根據儲存的已受理的第二業務資料的屬性值和所述第一業務資料的屬性值,確定所述第一業務資料是否已被受理;   所述區塊鏈節點在確定所述第一業務資料尚未被受理時,受理所述第一業務資料。   本申請實施例還提供一種基於區塊鏈的資料處理設備,包括:   獲取單元,獲取第一業務資料,確定所述第一業務資料的屬性值,所述屬性值用於表徵所述第一業務資料的唯一性;   判斷單元,根據儲存的已受理的第二業務資料的屬性值和所述第一業務資料的屬性值,確定所述第一業務資料是否已被受理;   處理單元,在確定所述第一業務資料尚未被受理時,受理所述第一業務資料。   本申請實施例採用的上述至少一個技術方案能夠達到以下有益效果:   本申請實施例透過能夠表徵待處理的業務資料的唯一性的屬性值與區塊鏈節點儲存的已受理的業務資料的屬性值的比對,確定待處理的業務資料是否已被受理,只有當確定該待處理的業務資料尚未被受理時,啟動對該待處理的業務資料的處理,能夠有效防止重放攻擊,同時由於不同業務資料的屬性值不同,可以避免當一個業務資料被處理時因為加鎖導致其他業務資料不能被處理的問題,有效保證了區塊鏈網路的業務資料的處理效率,提升了區塊鏈網路的業務資料的吞吐量。In view of this, the embodiments of the present application provide a blockchain-based data processing method and device, used to solve the problem of how to prevent replay attacks in the blockchain network, so as to improve the blockchain transaction data processing The purpose of throughput. The embodiment of the present application adopts the following technical solutions:    The embodiment of the present application provides a blockchain-based data processing method, including:   Blockchain nodes obtain first business data and determine attribute values of the first business data, the The attribute value is used to characterize the uniqueness of the first business data;    the blockchain node determines the first according to the stored attribute value of the accepted second business data and the attribute value of the first business data Whether the business data has been accepted;    The blockchain node accepts the first business data when it is determined that the first business data has not been accepted. An embodiment of the present application further provides a blockchain-based data processing device, including: a    acquiring unit, acquiring first business data, and determining an attribute value of the first business data, where the attribute value is used to characterize the first business The uniqueness of the data; The   judging unit determines whether the first business data has been accepted according to the stored attribute values of the accepted second business data and the first business data;    The processing unit is When the first business information has not been accepted, the first business information is accepted. The above at least one technical solution adopted by the embodiments of the present application can achieve the following beneficial effects:    The embodiments of the present application pass the attribute values that can characterize the uniqueness of the business data to be processed and the attribute values of the accepted business data stored by the blockchain nodes Comparison to determine whether the business data to be processed has been accepted. Only when it is determined that the business data to be processed has not been accepted, the processing of the business data to be processed can be started to effectively prevent replay attacks. The attribute values of business data are different, which can avoid the problem that other business data cannot be processed due to locking when one business data is processed, which effectively guarantees the processing efficiency of the business data of the blockchain network and improves the blockchain network. The throughput of the road's business data.

為使本申請的目的、技術方案和優點更加清楚,下面將結合本申請具體實施例及相應的附圖對本申請技術方案進行清楚、完整地描述。顯然,所描述的實施例僅是本申請的一部分實施例,而不是全部的實施例。基於本申請中的實施例,本領域普通技術人員在沒有做出創造性勞動前提下所獲得的所有其他實施例,都屬於本申請保護的範圍。   以下結合附圖,詳細說明本申請各實施例提供的技術方案。   圖1為本申請實施例提供的一種基於區塊鏈的資料處理方法的流程示意圖。所述方法可以如下所示。   步驟101:區塊鏈節點獲取第一業務資料,確定所述第一業務資料的屬性值。   其中,所述屬性值用於表徵所述第一業務資料的唯一性。   在本申請實施例中,區塊鏈節點在接收其他設備發送的業務處理請求時,可以從該業務處理請求中獲取業務資料,這裡的業務資料可以視為第一業務資料。   除此之外,區塊鏈節點在觸發共識操作之前,可以從已儲存的多個業務資料中獲取設定數量的業務資料,這裡的業務資料可以視為多個第一業務資料。這裡對於獲取第一業務資料的具體實現方式不做限定。   需要說明的是,區塊鏈節點可以是業務資料的受理節點,也可以是業務資料的非受理節點,所謂受理節點可以理解為直接從其他設備接收到該業務資料的節點,所謂非受理節點可以理解為從其他區塊鏈節點透過廣播的方式接收到該業務資料的節點。也就是說,針對一個業務資料,在區塊鏈網路中可能存在一個受理節點,多個非受理節點。   區塊鏈節點在獲取到第一業務資料時,可以確定該第一業務資料的屬性值。這裡的屬性值是業務資料在產生時得到的。如果業務資料為交易資料,那麼在交易資料產生時,同步產生該交易資料的流水號,那麼這個流水號可以作為該交易資料的屬性值,本申請實施例中所記載的屬性值。此外,在業務資料產生時,還可以透過設定算法對產生的交易資料進行計算,得到的計算結果可以視為該業務資料的屬性值。例如:利用哈希算法,對產生的業務資料進行計算,得到的哈希值為該業務資料的屬性值。   其中,本申請實施例中所記載的所述屬性值包含業務資料的哈希值、業務資料的流水號中的一種或者多種。   需要說明的是,本申請實施例中,由於屬性值能夠唯一標識該業務資料,那麼該屬性值能夠作為識別該業務資料是否唯一的條件。   為了保證業務資料的屬性值的安全性,可以對屬性值進行加密處理,這裡不做具體限定。   步驟102:所述區塊鏈節點根據儲存的已受理的第二業務資料的屬性值和所述第一業務資料的屬性值,確定所述第一業務資料是否已被受理。   在本申請實施例中,區塊鏈節點在受理業務資料時,將儲存已受理業務資料的屬性值。換言之,本申請實施例所提供的技術方案,區塊鏈節點需要維護一個資料庫,在該資料庫中儲存了區塊鏈節點已受理的業務資料的屬性值,那麼在重放攻擊行為發生時,可以利用該資料庫中儲存的已受理的業務資料的屬性值,判斷待處理的業務資料是否屬於重複受理,同時能夠避免現有技術中當一個業務資料被處理時因為加鎖導致其他業務資料不能被處理的問題。雖然在空間上略顯冗餘,但是能夠換取系統性能、處理時間上的改進,有效保證了區塊鏈網路的業務資料的處理效率,提升了區塊鏈網路的業務資料的吞吐量。   具體地,所述區塊鏈節點從儲存的已受理的第二業務資料的屬性值中查找是否存在與所述第一業務資料的屬性值相同的屬性值;   所述區塊鏈節點根據查詢結果,確定所述第一業務資料是否已被受理。   例如:所述區塊鏈節點將儲存的已受理的第二業務資料的屬性值與所述第一業務資料的屬性值進行比較,進而判斷是否能夠在已受理的第二業務資料的屬性值中存在與所述第一業務資料的屬性值相同的屬性值。   如果存在,則說明所述第一業務資料已被受理,進而可以確定該第一業務資料屬於非法業務資料,很可能是一次重放攻擊;如果不存在,則說明所述第一業務資料尚未被受理。   需要說明的是,重放攻擊技術在攔截或者竊取到業務資料(後續稱之為合法業務資料)時,對該業務資料進行複製,以生成與攔截到的業務資料相同的另一個業務資料(後續稱之為非法業務資料),這就說明合法業務資料與非法業務資料的屬性值是相同的。   再者,本申請實施例中所記載的“第一業務資料”和“第二業務資料”中的“第一”和“第二”沒有特殊含義,僅用來區別不同的業務資料。   步驟103:所述區塊鏈節點在確定所述第一業務資料尚未被受理時,受理所述第一業務資料。   在本申請實施例中,一旦通過判斷確定該第一業務資料尚未被受理,即可受理該第一業務資料,也就意味著對該業務資料進行共識處理、儲存處理等。   如果區塊鏈節點是第一業務資料的受理節點,那麼在確定該第一業務資料尚未被受理時,在受理該第一業務資料後,還可以按照現有技術的方法將該第一業務資料廣播給區塊鏈網路中的其他區塊鏈節點。   具體地,所述區塊鏈節點確定所述第一業務資料尚未被受理,包括:   所述區塊鏈節點若從儲存的已受理的第二業務資料的屬性值中尚未查找到與所述第一業務資料的屬性值相同的屬性值,那麼確定所述第一業務資料尚未被受理。   較佳地,本申請實施例中,所述方法還包括:   所述區塊鏈節點儲存所述第一業務資料的屬性值。   正如之前所述,區塊鏈節點可以維護一個資料庫(後續稱之為已受理資料庫),那麼該已受理資料庫中儲存已受理的業務資料的屬性值。所述區塊鏈節點可以將所述第一業務資料的屬性值儲存至已受理資料庫中。   需要說明的是,本申請實施例中所記載的已受理資料庫可以是關係型資料庫,也可以是Key-Value資料庫,這裡不做具體限定。   較佳地,所述區塊鏈節點在將第一業務資料的屬性值儲存至已受理資料庫中時,還可以為所述第一業務資料的屬性值確定查詢索引,進而建立所述查詢索引與所述第一業務資料的屬性值之間的映射關係。這樣有助於提高步驟102的執行效率,進而提升整個系統的業務資料的處理性能。   較佳地,本申請實施例中,所述方法還包括:   所述區塊鏈節點在確定所述第一業務資料已被受理時,放棄處理所述第一業務資料。   需要說明的是,本申請實施例的技術方案可以在區塊鏈節點(這裡指受理節點)接收到業務處理請求時觸發執行,也可以是在觸發共識之前執行,這裡對於實時時機不做具體限定,可以根據實際需要確定。   如果上述記載的方案在觸發共識之前執行,一方面意味著不管受理節點還是非受理節點對於接收到的業務資料,在啟動共識之前都需要對其是否被受理進行識別,那麼上述記載的已受理資料庫能夠被區塊鏈網路中的任意一個區塊鏈節點所訪問,即屬於區塊鏈網路共用的資料庫;另一方面,如果區塊鏈節點為受理節點,在確定所述第一業務資料已被受理時,將所述第一業務資料已被受理的資訊廣播給其他區塊鏈節點,以使得其他區塊鏈節點能夠同步放棄對所述第一業務資料的處理,這裡的處理可以是指共識處理、儲存處理等等。   透過本申請實施例提供的技術方案,透過能夠表徵待處理的業務資料的唯一性的屬性值與區塊鏈節點儲存的已受理的業務資料的屬性值的比對,確定待處理的業務資料是否已被受理,只有當確定該待處理的業務資料尚未被受理時,啟動對該待處理的業務資料的處理,能夠有效防止重放攻擊,同時由於不同業務資料的屬性值不同,可以避免當一個業務資料被處理時因為加鎖導致其他業務資料不能被處理的問題,有效保證了區塊鏈網路的業務資料的處理效率,提升了區塊鏈網路的業務資料的吞吐量。   基於同一個發明構思,圖2為本申請實施例提供的一種基於區塊鏈的資料處理方法的流程示意圖。所述方法可以如下所示。本申請實施例以區塊鏈節點在接收到業務處理請求時觸發本方案執行為例進行說明。   步驟201:區塊鏈節點接收業務處理請求,從該業務處理請求中獲取業務資料。   步驟202:區塊鏈節點確定該業務資料的屬性值。   這裡的屬性值可以是業務資料的流水號、業務資料的哈希值等等,不做具體限定。   步驟203:區塊鏈節點利用該業務資料的屬性值,判斷該業務資料是否為已受理的業務資料,若不是,則執行步驟204;否則,執行步驟206。   在本申請實施例中,區塊鏈節點判斷該業務資料是否為已受理的業務資料的方式包括但不限於:   所述區塊鏈節點根據儲存的已受理的第二業務資料的屬性值和所述第一業務資料的屬性值,確定所述第一業務資料是否已被受理。   具體實現方式可以參見上述記載的步驟102,這裡不再一一贅述。   步驟204:區塊鏈節點受理該業務資料。   步驟205:區塊鏈節點將該業務資料廣播給區塊鏈網路中的其他區塊鏈節點。   步驟206:區塊鏈節點放棄該業務資料。   基於同一個發明構思,圖3為本申請實施例提供的一種基於區塊鏈的資料處理設備的結構示意圖。所述資料處理設備包括:獲取單元301、判斷單元302和處理單元303,其中:   獲取單元301,獲取第一業務資料,確定所述第一業務資料的屬性值,所述屬性值用於表徵所述第一業務資料的唯一性;   判斷單元302,根據儲存的已受理的第二業務資料的屬性值和所述第一業務資料的屬性值,確定所述第一業務資料是否已被受理;   處理單元303,在確定所述第一業務資料尚未被受理時,受理所述第一業務資料。   在本申請的另一個實施例中,所述資料處理設備還包括:丟棄單元304,其中:   所述丟棄單元304,在確定所述第一業務資料已被受理時,放棄處理所述第一業務資料。   在本申請的另一個實施例中,所述判斷單元302根據儲存的已受理的第二業務資料的屬性值和所述第一業務資料的屬性值,確定所述第一業務資料是否已被受理,包括:   從儲存的已受理的第二業務資料的屬性值中查找是否存在與所述第一業務資料的屬性值相同的屬性值;   根據查詢結果,確定所述第一業務資料是否已被受理。   在本申請的另一個實施例中,所述處理單元303確定所述第一業務資料尚未被受理,包括:   從儲存的已受理的第二業務資料的屬性值中尚未查找到與所述第一業務資料的屬性值相同的屬性值,那麼確定所述第一業務資料尚未被受理。   在本申請的另一個實施例中,所述資料處理設備還包括:儲存單元305,其中:   所述儲存單元305,儲存所述第一業務資料的屬性值。   在本申請的另一個實施例中,所述資料處理設備還包括:建立單元306,其中:   所述建立單元306,將所述第一業務資料的屬性值儲存至已受理資料庫中,所述已受理資料庫中儲存已受理的業務資料的屬性值;   確定所述第一業務資料的屬性值的查詢索引,建立所述查詢索引與所述第一業務資料的屬性值之間的映射關係。   在本申請的另一個實施例中,所述屬性值在業務資料產生時得到的。   在本申請的另一個實施例中,所述屬性值包含業務資料的哈希值、業務資料的流水號中的一種或者多種。   需要說明的是,本申請實施例所提供的資料處理設備可以透過硬體方式實現,也可以透過軟體方式實現,這裡不做具體限定。本申請實施例所記載的資料處理設備透過能夠表徵待處理的業務資料的唯一性的屬性值與區塊鏈節點儲存的已受理的業務資料的屬性值的比對,確定待處理的業務資料是否已被受理,只有當確定該待處理的業務資料尚未被受理時,啟動對該待處理的業務資料的處理,能夠有效防止重放攻擊,同時由於不同業務資料的屬性值不同,可以避免當一個業務資料被處理時因為加鎖導致其他業務資料不能被處理的問題,有效保證了區塊鏈網路的業務資料的處理效率,提升了區塊鏈網路的業務資料的吞吐量。   基於同一個發明構思,本申請實施例中還提供了一種資料處理設備,包括:至少一個處理器和記憶體,其中:   所述記憶體儲存程式,並被配置成由所述至少一個處理器執行以下步驟:   獲取第一業務資料,確定所述第一業務資料的屬性值,所述屬性值用於表徵所述第一業務資料的唯一性;   根據儲存的已受理的第二業務資料的屬性值和所述第一業務資料的屬性值,確定所述第一業務資料是否已被受理;   在確定所述第一業務資料尚未被受理時,受理所述第一業務資料。   基於同一個發明構思,本申請實施例中還提供了一種計算機儲存媒體,包括與資料處理設備結合使用的程式,所述程式可被處理器執行以下步驟:   獲取第一業務資料,確定所述第一業務資料的屬性值,所述屬性值用於表徵所述第一業務資料的唯一性;   根據儲存的已受理的第二業務資料的屬性值和所述第一業務資料的屬性值,確定所述第一業務資料是否已被受理;   在確定所述第一業務資料尚未被受理時,受理所述第一業務資料。   具體實現方式可以參見上述記載的其他實施例中的內容,這裡不再一一贅述。   在20世紀90年代,對於一個技術的改進可以很明顯地區分是硬體上的改進(例如,對二極體、電晶體、開關等電路結構的改進)還是軟體上的改進(對於方法流程的改進)。然而,隨著技術的發展,當今的很多方法流程的改進已經可以視為硬體電路結構的直接改進。設計人員幾乎都透過將改進的方法流程編程到硬體電路中來得到相應的硬體電路結構。因此,不能說一個方法流程的改進就不能用硬體實體模組來實現。例如,可編程邏輯裝置(Programmable Logic Device, PLD)(例如現場可編程閘陣列(Field Programmable Gate Array,FPGA))就是這樣一種積體電路,其邏輯功能由用戶對裝置編程來確定。由設計人員自行編程來把一個數位系統“集成”在一片PLD上,而不需要請晶片製造廠商來設計和製作專用的積體電路晶片。而且,如今,取代手工地製作積體電路晶片,這種編程也多半改用“邏輯編譯器(logic compiler)”軟體來實現,它與程式開發撰寫時所用的軟體編譯器相類似,而要編譯之前的原始代碼也得用特定的編程語言來撰寫,此稱之為硬體描述語言(Hardware Description Language,HDL),而HDL也並非僅有一種,而是有許多種,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)與Verilog。本領域技術人員也應該清楚,只需要將方法流程用上述幾種硬體描述語言稍作邏輯編程並編程到積體電路中,就可以很容易得到實現該邏輯方法流程的硬體電路。   控制器可以按任何適當的方式實現,例如,控制器可以採取例如微處理器或處理器以及儲存可由該(微)處理器執行的計算機可讀程式代碼(例如軟體或韌體)的計算機可讀媒體、邏輯閘、開關、專用積體電路(Application Specific Integrated Circuit,ASIC)、可編程邏輯控制器和嵌入微控制器的形式,控制器的例子包括但不限於以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,記憶體控制器還可以被實現為記憶體的控制邏輯的一部分。本領域技術人員也知道,除了以純計算機可讀程式代碼方式實現控制器以外,完全可以透過將方法步驟進行邏輯編程來使得控制器以邏輯閘、開關、專用積體電路、可編程邏輯控制器和嵌入微控制器等的形式來實現相同功能。因此這種控制器可以被認為是一種硬體部件,而對其內包括的用於實現各種功能的裝置也可以視為硬體部件內的結構。或者甚至,可以將用於實現各種功能的裝置視為既可以是實現方法的軟體模組又可以是硬體部件內的結構。   上述實施例闡明的系統、裝置、模組或單元,具體可以由計算機晶片或實體實現,或者由具有某種功能的產品來實現。一種典型的實現設備為計算機。具體的,計算機例如可以為個人計算機、膝上型計算機、蜂窩電話、相機電話、智慧型電話、個人數位助理、媒體播放器、導航設備、電子郵件設備、遊戲控制台、平板計算機、可穿戴設備或者這些設備中的任何設備的組合。   為了描述的方便,描述以上裝置時以功能分為各種單元分別描述。當然,在實施本申請時可以把各單元的功能在同一個或多個軟體和/或硬體中實現。   本領域內的技術人員應明白,本發明的實施例可提供為方法、系統、或計算機程式產品。因此,本發明可採用完全硬體實施例、完全軟體實施例、或結合軟體和硬體方面的實施例的形式。而且,本發明可採用在一個或多個其中包含有計算機可用程式代碼的計算機可用儲存媒體(包括但不限於磁碟記憶體、CD-ROM、光學記憶體等)上實施的計算機程式產品的形式。   本發明是參照根據本發明實施例的方法、設備(系統)、和計算機程式產品的流程圖和/或方框圖來描述的。應理解可由計算機程式指令實現流程圖和/或方框圖中的每一流程和/或方框、以及流程圖和/或方框圖中的流程和/或方框的結合。可提供這些計算機程式指令到通用計算機、專用計算機、嵌入式處理機或其他可編程資料處理設備的處理器以產生一個機器,使得透過計算機或其他可編程資料處理設備的處理器執行的指令產生用於實現在流程圖一個流程或多個流程和/或方框圖一個方框或多個方框中指定的功能的裝置。   這些計算機程式指令也可儲存在能引導計算機或其他可編程資料處理設備以特定方式工作的計算機可讀記憶體中,使得儲存在該計算機可讀記憶體中的指令產生包括指令裝置的製造品,該指令裝置實現在流程圖一個流程或多個流程和/或方框圖一個方框或多個方框中指定的功能。   這些計算機程式指令也可裝載到計算機或其他可編程資料處理設備上,使得在計算機或其他可編程設備上執行一系列操作步驟以產生計算機實現的處理,從而在計算機或其他可編程設備上執行的指令提供用於實現在流程圖一個流程或多個流程和/或方框圖一個方框或多個方框中指定的功能的步驟。   在一個典型的配置中,計算設備包括一個或多個處理器(CPU)、輸入/輸出介面、網路介面和記憶體。   記憶體可能包括計算機可讀媒體中的非永久性記憶體,隨機存取記憶體(RAM)和/或非易失性記憶體等形式,如唯讀記憶體(ROM)或快閃記憶體(flash RAM)。記憶體是計算機可讀媒體的示例。   計算機可讀媒體包括永久性和非永久性、可移動和非可移動媒體可以由任何方法或技術來實現資訊儲存。資訊可以是計算機可讀指令、資料結構、程式的模組或其他資料。計算機的儲存媒體的例子包括,但不限於相變記憶體(PRAM)、靜態隨機存取記憶體(SRAM)、動態隨機存取記憶體(DRAM)、其他類型的隨機存取記憶體(RAM)、唯讀記憶體(ROM)、電可擦除可編程唯讀記憶體(EEPROM)、快閃記憶體或其他記憶體技術、唯讀光碟唯讀記憶體(CD-ROM)、數位多功能光碟(DVD)或其他光學儲存、磁盒式磁帶,磁帶磁碟儲存或其他磁性儲存設備或任何其他非傳輸媒體,可用於儲存可以被計算設備訪問的資訊。按照本文中的界定,計算機可讀媒體不包括暫存電腦可讀媒體(transitory media),如調製的資料信號和載波。   還需要說明的是,術語“包括”、“包含”或者其任何其他變體意在涵蓋非排他性的包含,從而使得包括一系列要素的過程、方法、商品或者設備不僅包括那些要素,而且還包括沒有明確列出的其他要素,或者是還包括為這種過程、方法、商品或者設備所固有的要素。在沒有更多限制的情況下,由語句“包括一個……”限定的要素,並不排除在包括所述要素的過程、方法、商品或者設備中還存在另外的相同要素。   本申請可以在由計算機執行的計算機可執行指令的一般上下文中描述,例如程式模組。一般地,程式模組包括執行特定任務或實現特定抽象資料類型的例程、程式、物件、組件、資料結構等等。也可以在分散式計算環境中實踐本申請,在這些分散式計算環境中,由通過通信網路而被連接的遠程處理設備來執行任務。在分散式計算環境中,程式模組可以位於包括儲存設備在內的本地和遠程計算機儲存媒體中。   本說明書中的各個實施例均採用遞進的方式描述,各個實施例之間相同相似的部分互相參見即可,每個實施例重點說明的都是與其他實施例的不同之處。尤其,對於系統實施例而言,由於其基本相似於方法實施例,所以描述的比較簡單,相關之處參見方法實施例的部分說明即可。   以上所述僅為本申請的實施例而已,並不用於限制本申請。對於本領域技術人員來說,本申請可以有各種更改和變化。凡在本申請的精神和原理之內所作的任何修改、等同替換、改進等,均應包含在本申請的申請專利範圍之內。In order to make the purpose, technical solutions and advantages of the present application more clear, the technical solutions of the present application will be described clearly and completely in conjunction with specific embodiments of the present application and corresponding drawings. Obviously, the described embodiments are only a part of the embodiments of the present application, but not all the embodiments. Based on the embodiments in the present application, all other embodiments obtained by a person of ordinary skill in the art without creative work fall within the protection scope of the present application.  The technical solutions provided by the embodiments of the present application will be described in detail below with reference to the drawings. FIG. 1 is a schematic flowchart of a blockchain-based data processing method provided by an embodiment of the present application. The method may be as follows.   Step 101: The blockchain node obtains the first business data and determines the attribute value of the first business data.   Wherein, the attribute value is used to characterize the uniqueness of the first business profile.  In the embodiment of the present application, when receiving a business processing request sent by another device, the blockchain node may obtain business data from the business processing request, where the business data may be regarded as the first business data. In addition, before triggering the consensus operation, the blockchain node can obtain a set amount of business data from multiple stored business data, where the business data can be regarded as multiple first business data. There is no limitation on the specific implementation manner of obtaining the first business data. It should be noted that the blockchain node can be a receiving node of business data or a non-receiving node of business data. The so-called receiving node can be understood as a node that receives the business data directly from other devices. The so-called non-receiving node can It is understood as a node that receives the business data from other blockchain nodes through broadcast. That is to say, for a business data, there may be one accepting node and multiple non-accepting nodes in the blockchain network. When the blockchain node obtains the first business data, it can determine the attribute value of the first business data. The attribute value here is obtained when the business data is generated. If the business data is transaction data, the serial number of the transaction data is generated synchronously when the transaction data is generated, then the serial number can be used as the attribute value of the transaction data, the attribute value described in the embodiment of the present application. In addition, when the business data is generated, the generated transaction data can also be calculated by setting an algorithm, and the obtained calculation result can be regarded as the attribute value of the business data. For example, using a hash algorithm to calculate the generated business data, the resulting hash value is the attribute value of the business data.   Among them, the attribute values described in the embodiments of the present application include one or more of the hash value of the business data and the serial number of the business data.   It should be noted that, in the embodiment of the present application, since the attribute value can uniquely identify the business material, the attribute value can be used as a condition for identifying whether the business material is unique.   In order to ensure the security of the attribute value of the business data, the attribute value can be encrypted, which is not specifically limited here.   Step 102: The blockchain node determines whether the first business data has been accepted based on the stored attribute values of the accepted second business data and the first business data.  In the embodiment of the present application, when a blockchain node accepts business data, it will store the attribute value of the accepted business data. In other words, in the technical solution provided by the embodiments of the present application, the blockchain node needs to maintain a database in which the attribute values of the business data accepted by the blockchain node are stored, then when the replay attack occurs , You can use the attribute values of the accepted business data stored in the database to determine whether the business data to be processed is a repeated acceptance, and at the same time can avoid other business data in the prior art when a business data is processed due to locking The problem being dealt with. Although it is slightly redundant in space, it can be exchanged for improvements in system performance and processing time, which effectively guarantees the processing efficiency of the business data of the blockchain network and improves the throughput of the business data of the blockchain network. Specifically, the blockchain node finds whether there is an attribute value that is the same as the attribute value of the first business data from the stored attribute values of the accepted second business data;    the blockchain node according to the query result To determine whether the first business profile has been accepted. For example, the blockchain node compares the stored attribute value of the accepted second business data with the attribute value of the first business data, and then determines whether it can be included in the attribute value of the accepted second business data There is an attribute value that is the same as the attribute value of the first business profile. If it exists, it means that the first business data has been accepted, and it can be determined that the first business data is illegal business data, most likely a replay attack; if it does not exist, it means that the first business data has not been Accepted. It should be noted that when the replay attack technology intercepts or steals business data (hereinafter referred to as legal business data), it copies the business data to generate another business data that is the same as the intercepted business data (subsequent This is called illegal business data), which means that the attribute values of legal business data and illegal business data are the same.   Furthermore, the "first" and "second" in the "first business data" and "second business data" described in the embodiments of the present application have no special meaning, and are only used to distinguish different business data.   Step 103: When determining that the first business data has not been accepted, the blockchain node accepts the first business data.   In the embodiment of the present application, once it is determined by judgment that the first business data has not been accepted, the first business data can be accepted, which means consensus processing, storage processing, etc. of the business data. If the blockchain node is the acceptance node of the first business data, then after determining that the first business data has not been accepted, after accepting the first business data, the first business data may also be broadcast according to the method of the prior art To other blockchain nodes in the blockchain network. Specifically, the determination by the blockchain node that the first business data has not been accepted includes:   If the blockchain node has not found the first business data from the stored attribute values of the accepted second business data If the attribute values of a business profile are the same, then it is determined that the first business profile has not been accepted.   Preferably, in the embodiment of the present application, the method further includes:    The blockchain node stores the attribute value of the first business data.  As mentioned before, the blockchain node can maintain a database (hereinafter referred to as the accepted database), then the accepted database stores the attribute values of the accepted business data. The blockchain node may store the attribute value of the first business data in the accepted database.   It should be noted that the accepted database described in the embodiments of the present application may be a relational database or a key-value database, which is not specifically limited here. Preferably, when storing the attribute value of the first business data in the accepted database, the blockchain node may also determine a query index for the attribute value of the first business data, and then establish the query index Mapping relationship with the attribute value of the first business profile. This helps to improve the execution efficiency of step 102, thereby improving the processing performance of the business data of the entire system.   Preferably, in the embodiment of the present application, the method further includes:   When the blockchain node determines that the first business data has been accepted, it abandons processing the first business data. It should be noted that the technical solution of the embodiment of the present application may trigger execution when the blockchain node (here, the acceptance node) receives a business processing request, or may execute before triggering consensus, and there is no specific limitation on the real-time timing here , Can be determined according to actual needs. If the above recorded scheme is executed before the consensus is triggered, on the one hand, it means that whether the accepting node or the non-accepting node needs to identify whether the received business data is accepted before initiating the consensus, then the above recorded accepted data The library can be accessed by any blockchain node in the blockchain network, that is, a database shared by the blockchain network; on the other hand, if the blockchain node is the acceptance node, determine the first When the business data has been accepted, broadcast the information that the first business data has been accepted to other blockchain nodes, so that other blockchain nodes can synchronously abandon the processing of the first business data, the processing here It can refer to consensus processing, storage processing, etc. Through the technical solution provided by the embodiments of the present application, through the comparison of the attribute value that can characterize the uniqueness of the business data to be processed and the attribute value of the accepted business data stored by the blockchain node, it is determined whether the business data to be processed It has been accepted. Only when it is determined that the pending business data has not been accepted, the processing of the pending business data can be started to effectively prevent replay attacks. At the same time, due to the different attribute values of different business data, it can be avoided as a When the business data is processed, the problem that other business data cannot be processed due to locking can effectively ensure the processing efficiency of the business data of the blockchain network and improve the throughput of the business data of the blockchain network.  Based on the same inventive concept, FIG. 2 is a schematic flowchart of a blockchain-based data processing method provided by an embodiment of the present application. The method may be as follows. The embodiments of the present application are described by taking a blockchain node triggering execution of the solution when receiving a business processing request as an example.   Step 201: The blockchain node receives a business processing request and obtains business data from the business processing request.   Step 202: The blockchain node determines the attribute value of the business profile.   The attribute value here can be the serial number of the business data, the hash value of the business data, etc., without specific limitation.   Step 203: The blockchain node uses the attribute value of the business data to determine whether the business data is accepted business data. If not, step 204 is executed; otherwise, step 206 is executed. In the embodiment of the present application, the manner in which the blockchain node judges whether the business data is accepted business data includes, but is not limited to:    The blockchain node according to the stored attribute values of the accepted second business data and all The attribute value of the first business profile determines whether the first business profile has been accepted. For a specific implementation manner, reference may be made to step 102 described above, and details are not described here one by one.   Step 204: The blockchain node accepts the business data.   Step 205: The blockchain node broadcasts the business data to other blockchain nodes in the blockchain network.   Step 206: The blockchain node abandons the business data.  Based on the same inventive concept, FIG. 3 is a schematic structural diagram of a blockchain-based data processing device provided by an embodiment of the present application. The data processing device includes: an obtaining unit 301, a judging unit 302, and a processing unit 303, wherein: the    obtaining unit 301 obtains first business data and determines an attribute value of the first business data, and the attribute value is used to characterize The uniqueness of the first business data;    judgment unit 302, based on the stored attribute value of the accepted second business data and the attribute value of the first business data, determine whether the first business data has been accepted;    processing Unit 303, when determining that the first business data has not been accepted, accepts the first business data. In another embodiment of the present application, the data processing device further includes: a discarding unit 304, wherein: the discarding unit 304, when it is determined that the first service profile has been accepted, abandon processing the first service data. In another embodiment of the present application, the judgment unit 302 determines whether the first business data has been accepted based on the stored attribute values of the accepted second business data and the first business data , Including:   Find out from the stored attribute values of the accepted second business data whether there is the same attribute value as that of the first business data;   According to the query result, determine whether the first business data has been accepted . In another embodiment of the present application, the processing unit 303 determines that the first business profile has not been accepted, including:   The attribute value of the stored accepted second business profile has not yet been found. If the attribute value of the business profile is the same as the attribute value, it is determined that the first business profile has not been accepted.  In another embodiment of the present application, the data processing device further includes: a storage unit 305, wherein:   the storage unit 305 stores the attribute value of the first business data. In another embodiment of the present application, the data processing device further includes: a building unit 306, wherein: the building unit 306 stores the attribute values of the first business data in the accepted database, the Storing the attribute value of the accepted business data in the accepted database;    determining the query index of the attribute value of the first business data, establishing a mapping relationship between the query index and the attribute value of the first business data. In another embodiment of the present application, the attribute value is obtained when the business data is generated.   In another embodiment of the present application, the attribute value includes one or more of the hash value of the business data and the serial number of the business data.   It should be noted that the data processing device provided in the embodiments of the present application may be implemented by hardware or software, which is not specifically limited here. The data processing device described in the embodiments of the present application determines whether the business data to be processed is determined by comparing the attribute value that can characterize the uniqueness of the business data to be processed with the attribute value of the accepted business data stored by the blockchain node It has been accepted. Only when it is determined that the pending business data has not been accepted, the processing of the pending business data can be started to effectively prevent replay attacks. At the same time, due to the different attribute values of different business data, it can be avoided as a When the business data is processed, the problem that other business data cannot be processed due to locking can effectively ensure the processing efficiency of the business data of the blockchain network and improve the throughput of the business data of the blockchain network. Based on the same inventive concept, an embodiment of the present application further provides a data processing device, including: at least one processor and a memory, wherein:    the memory storage program, and is configured to be executed by the at least one processor The following steps:   Obtain the first business data, determine the attribute value of the first business data, the attribute value is used to characterize the uniqueness of the first business data;   According to the stored attribute value of the accepted second business data And the attribute value of the first business data to determine whether the first business data has been accepted;   When determining that the first business data has not been accepted, accept the first business data. Based on the same inventive concept, an embodiment of the present application also provides a computer storage medium, including a program used in conjunction with a data processing device, the program can be executed by a processor to perform the following steps:    obtain first business data, determine the first An attribute value of a business profile, the attribute value is used to characterize the uniqueness of the first business profile;    according to the stored attribute value of the accepted second business profile and the attribute value of the first business profile, determine Whether the first business information has been accepted;   When determining that the first business information has not been accepted, accept the first business information. For a specific implementation manner, reference may be made to the content in other embodiments described above, and details are not described here one by one. In the 1990s, the improvement of a technology can be clearly distinguished from the improvement of hardware (for example, the improvement of the circuit structure of diodes, transistors, switches, etc.) or the improvement of software (for the process flow Improve). However, with the development of technology, the improvement of many methods and processes can be regarded as a direct improvement of the hardware circuit structure. Designers almost get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method and process cannot be achieved with hardware physical modules. For example, a programmable logic device (Programmable Logic Device, PLD) (such as a field programmable gate array (Field Programmable Gate Array, FPGA)) is such an integrated circuit whose logic function is determined by a user programming the device. It is up to the designer to program a digital system to “integrate” a PLD without having to ask the chip manufacturer to design and manufacture a dedicated integrated circuit chip. Moreover, nowadays, instead of manually manufacturing integrated circuit chips, this kind of programming is also mostly implemented using "logic compiler" software, which is similar to the software compiler used in program development and writing. The previous original code must also be written in a specific programming language, which is called the hardware description language (Hardware Description Language, HDL), and HDL is not only one, but there are many, such as ABEL (Advanced Boolean Expression Language), AHDL (Altera Hardware Description Language), Confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), Lava, Lola, MyHDL, PALASM, RHDL (Ruby Hardware Description Language), etc. Commonly used are VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog. Those skilled in the art should also be clear that by simply programming the method flow in the above hardware description languages and programming it into the integrated circuit, the hardware circuit that implements the logic method flow can be easily obtained. The controller may be implemented in any suitable manner, for example, the controller may take the form of a microprocessor or processor and computer readable storage of computer readable program code (such as software or firmware) executable by the (micro)processor Media, logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers, and embedded microcontrollers. Examples of controllers include but are not limited to the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicone Labs C8051F320, the memory controller can also be implemented as part of the control logic of the memory. Those skilled in the art also know that, in addition to implementing the controller in the form of pure computer-readable program code, the method can be logically programmed to make the controller use logic gates, switches, dedicated integrated circuits, programmable logic controllers and Embedded microcontroller and other forms to achieve the same function. Therefore, such a controller can be regarded as a hardware component, and the device for implementing various functions included therein can also be regarded as a structure within the hardware component. Or even, the device for realizing various functions can be regarded as both a software module of the implementation method and a structure in the hardware component.   The system, device, module or unit explained in the above embodiments can be realized by a computer chip or entity, or by a product with a certain function. A typical implementation device is a computer. Specifically, the computer may be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device Or any combination of these devices.  For the convenience of description, when describing the above devices, the functions are divided into various units and described separately. Of course, when implementing this application, the functions of each unit may be implemented in one or more software and/or hardware.   Those skilled in the art should understand that the embodiments of the present invention may be provided as methods, systems, or computer program products. Therefore, the present invention may take the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, the present invention can take the form of a computer program product implemented on one or more computer usable storage media (including but not limited to disk memory, CD-ROM, optical memory, etc.) containing computer usable program code . The present invention is described with reference to flowcharts and/or block diagrams of methods, devices (systems), and computer program products according to embodiments of the present invention. It should be understood that each flow and/or block in the flowchart and/or block diagram and a combination of the flow and/or block in the flowchart and/or block diagram may be implemented by computer program instructions. These computer program instructions can be provided to the processor of a general-purpose computer, special-purpose computer, embedded processor, or other programmable data processing device to generate a machine that enables the generation of instructions executed by the processor of the computer or other programmable data processing device An apparatus for realizing the functions specified in one block or multiple blocks of one flow or multiple flows of a flowchart and/or one block or multiple blocks of a block diagram. These computer program instructions can also be stored in a computer readable memory that can guide a computer or other programmable data processing device to work in a specific manner, so that the instructions stored in the computer readable memory produce a manufactured product including an instruction device, The instruction device implements the functions specified in one block or multiple blocks in one flow or multiple flows in the flowchart and/or one block in the block diagram. These computer program instructions can also be loaded onto a computer or other programmable data processing device, so that a series of operation steps are performed on the computer or other programmable device to generate computer-implemented processing, which is executed on the computer or other programmable device The instructions provide steps for implementing the functions specified in one block or multiple blocks of the flowchart one flow or multiple flows and/or block diagrams. In a typical configuration, the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory. Memory may include non-permanent memory, random access memory (RAM) and/or non-volatile memory in computer-readable media, such as read-only memory (ROM) or flash memory ( flash RAM). Memory is an example of computer-readable media.  Computer-readable media, including permanent and non-permanent, removable and non-removable media, can be stored by any method or technology. The information can be computer readable instructions, data structures, modules of programs, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), and other types of random access memory (RAM) , Read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, read-only disc read-only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, magnetic cassette tape, magnetic tape storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. As defined in this article, computer-readable media does not include temporary computer-readable media (transitory media), such as modulated data signals and carrier waves. It should also be noted that the terms "include", "include" or any other variant thereof are intended to cover non-exclusive inclusion, so that a process, method, commodity or device that includes a series of elements includes not only those elements, but also includes Other elements not explicitly listed, or include elements inherent to this process, method, commodity, or equipment. Without more restrictions, the element defined by the sentence "include one..." does not exclude that there are other identical elements in the process, method, commodity, or equipment that includes the element.   This application can be described in the general context of computer-executable instructions executed by a computer, such as a program module. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types. The present application can also be practiced in distributed computing environments in which remote processing devices connected through a communication network perform tasks. In a distributed computing environment, program modules can be located in local and remote computer storage media including storage devices.   The embodiments in this specification are described in a progressive manner. The same or similar parts between the embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. In particular, for the system embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and the relevant part can be referred to the description of the method embodiment.   The above is only an example of the present application and is not intended to limit the present application. For those skilled in the art, the present application may have various modifications and changes. Any modifications, equivalent replacements, improvements, etc. made within the spirit and principle of this application shall be included in the scope of the patent application of this application.

301‧‧‧獲取單元302‧‧‧判斷單元303‧‧‧處理單元304‧‧‧丟棄單元305‧‧‧儲存單元306‧‧‧建立單元301‧‧‧Acquisition unit 302‧‧‧Judgment unit 303‧‧‧Processing unit 304‧‧‧Discard unit 305‧‧‧Storage unit 306‧‧‧ Establishment unit

此處所說明的附圖用來提供對本申請的進一步理解,構成本申請的一部分,本申請的示意性實施例及其說明用於解釋本申請,並不構成對本申請的不當限定。在附圖中:   圖1為本申請實施例提供的一種基於區塊鏈的資料處理方法的流程示意圖;   圖2為本申請實施例提供的一種基於區塊鏈的資料處理方法的流程示意圖;   圖3為本申請實施例提供的一種基於區塊鏈的資料處理設備的結構示意圖。The drawings described herein are used to provide a further understanding of the present application and form a part of the present application. The schematic embodiments and descriptions of the present application are used to explain the present application and do not constitute an undue limitation on the present application. In the drawings:    FIG. 1 is a schematic flowchart of a blockchain-based data processing method provided by an embodiment of the application;    FIG. 2 is a schematic flowchart of a blockchain-based data processing method provided by an embodiment of the application;   3 is a schematic structural diagram of a blockchain-based data processing device provided by an embodiment of the present application.

Claims (16)

一種基於區塊鏈的資料處理方法,包括:區塊鏈節點獲取第一業務資料,確定該第一業務資料的屬性值,該屬性值用於表徵該第一業務資料的唯一性;該區塊鏈節點根據儲存的已受理的第二業務資料的屬性值和該第一業務資料的屬性值,確定該第一業務資料是否已被受理,其中該已受理的第二業務資料的屬性值是儲存在已受理資料庫中,該已受理資料庫為區塊鏈網路共用的資料庫;該區塊鏈節點在確定該第一業務資料尚未被受理時,受理該第一業務資料,並且在確定該第一業務資料已被受理時,將該第一業務資料已被受理的資訊廣播給其他區塊鏈節點,以使得其他區塊鏈節點同步放棄對該第一業務資料的處理。 A blockchain-based data processing method includes: a blockchain node obtains first business data and determines an attribute value of the first business data, the attribute value is used to characterize the uniqueness of the first business data; the block The chain node determines whether the first business data has been accepted according to the stored attribute value of the accepted second business data and the attribute value of the first business data, wherein the attribute value of the accepted second business data is stored In the accepted database, the accepted database is a database shared by the blockchain network; when the blockchain node determines that the first business data has not been accepted, it accepts the first business data and determines When the first business data has been accepted, the information that the first business data has been accepted is broadcast to other blockchain nodes, so that other blockchain nodes synchronously abandon the processing of the first business data. 根據申請專利範圍第1項所述的資料處理方法,該方法還包括:該區塊鏈節點在確定該第一業務資料已被受理時,放棄處理該第一業務資料。 According to the data processing method described in item 1 of the patent application scope, the method further includes: when determining that the first business data has been accepted, the blockchain node abandons processing the first business data. 根據申請專利範圍第1項所述的資料處理方法,該區塊鏈節點根據儲存的已受理的第二業務資料的屬性值和該第一業務資料的屬性值,確定該第一業務資料是否已被受 理,包括:該區塊鏈節點從儲存的已受理的第二業務資料的屬性值中查找是否存在與該第一業務資料的屬性值相同的屬性值;該區塊鏈節點根據查詢結果,確定該第一業務資料是否已被受理。 According to the data processing method described in item 1 of the patent application scope, the blockchain node determines whether the first business data has been determined based on the stored attribute values of the accepted second business data and the first business data Accepted Management, including: the blockchain node looks up from the stored attribute values of the accepted second business data whether there is an attribute value that is the same as the attribute value of the first business data; the blockchain node determines according to the query result Whether the first business information has been accepted. 根據申請專利範圍第3項所述的資料處理方法,該區塊鏈節點確定該第一業務資料尚未被受理,包括:該區塊鏈節點若從儲存的已受理的第二業務資料的屬性值中尚未查找到與該第一業務資料的屬性值相同的屬性值,那麼確定該第一業務資料尚未被受理。 According to the data processing method described in item 3 of the patent application scope, the blockchain node determines that the first business data has not been accepted, including: If the blockchain node stores the attribute values of the accepted second business data The attribute value that is the same as the attribute value of the first business profile has not been found yet, then it is determined that the first business profile has not been accepted. 根據申請專利範圍第1項所述的資料處理方法,該方法還包括:該區塊鏈節點儲存該第一業務資料的屬性值。 According to the data processing method described in item 1 of the patent application scope, the method further includes: the blockchain node storing the attribute value of the first business data. 根據申請專利範圍第1項所述的資料處理方法,該方法還包括:該區塊鏈節點將該第一業務資料的屬性值儲存至已受理資料庫中,該已受理資料庫中儲存已受理的業務資料的屬性值;該區塊鏈節點確定該第一業務資料的屬性值的查詢索引,建立該查詢索引與該第一業務資料的屬性值之間的映 射關係。 According to the data processing method described in Item 1 of the patent application scope, the method further includes: the blockchain node stores the attribute value of the first business data in the accepted database, and the accepted database stores the accepted Attribute value of the business data of the; the blockchain node determines the query index of the attribute value of the first business data, and establishes a mapping between the query index and the attribute value of the first business data Shoot relationship. 根據申請專利範圍第1至6項任一項所述的資料處理方法,該屬性值在業務資料產生時得到的。 According to the data processing method described in any one of items 1 to 6 of the patent application scope, the attribute value is obtained when the business data is generated. 根據申請專利範圍第1至6項任一項所述的資料處理方法,該屬性值包含業務資料的哈希值、業務資料的流水號中的一種或者多種。 According to the data processing method described in any one of items 1 to 6 of the patent application range, the attribute value includes one or more of the hash value of the business data and the serial number of the business data. 一種基於區塊鏈的資料處理設備,包括:獲取單元,獲取第一業務資料,確定該第一業務資料的屬性值,該屬性值用於表徵該第一業務資料的唯一性;判斷單元,根據儲存的已受理的第二業務資料的屬性值和該第一業務資料的屬性值,確定該第一業務資料是否已被受理,其中該已受理的第二業務資料的屬性值是儲存在已受理資料庫中,該已受理資料庫為區塊鏈網路共用的資料庫;處理單元,在確定該第一業務資料尚未被受理時,受理該第一業務資料,並且在確定該第一業務資料已被受理時,將該第一業務資料已被受理的資訊廣播給其他區塊鏈節點,以使得其他區塊鏈節點同步放棄對該第一業務資料的處理。 A blockchain-based data processing device includes: an acquisition unit that acquires first business data and determines an attribute value of the first business data, the attribute value is used to characterize the uniqueness of the first business data; the judgment unit is based on The stored attribute value of the accepted second business data and the attribute value of the first business data determine whether the first business data has been accepted, wherein the attribute value of the accepted second business data is stored in the accepted In the database, the accepted database is a database shared by the blockchain network; the processing unit, when it is determined that the first business data has not been accepted, accepts the first business data and determines the first business data When it has been accepted, the information that the first business data has been accepted is broadcast to other blockchain nodes, so that the other blockchain nodes synchronously abandon the processing of the first business data. 根據申請專利範圍第9項所述的資料處理設備,該資 料處理設備還包括:丟棄單元,其中:該丟棄單元,在確定該第一業務資料已被受理時,放棄處理該第一業務資料。 According to the data processing equipment described in item 9 of the patent The material processing device further includes a discarding unit, wherein the discarding unit, when determining that the first business material has been accepted, abandons processing the first business material. 根據申請專利範圍第9項所述的資料處理設備,該判斷單元根據儲存的已受理的第二業務資料的屬性值和該第一業務資料的屬性值,確定該第一業務資料是否已被受理,包括:從儲存的已受理的第二業務資料的屬性值中查找是否存在與該第一業務資料的屬性值相同的屬性值;根據查詢結果,確定該第一業務資料是否已被受理。 According to the data processing device described in item 9 of the patent application scope, the judgment unit determines whether the first business data has been accepted based on the stored attribute values of the accepted second business data and the first business data Including: finding out from the stored attribute values of the accepted second business data whether there is an attribute value that is the same as the attribute value of the first business data; according to the query result, determining whether the first business data has been accepted. 根據申請專利範圍第11項所述的資料處理設備,該處理單元確定該第一業務資料尚未被受理,包括:從儲存的已受理的第二業務資料的屬性值中尚未查找到與該第一業務資料的屬性值相同的屬性值,那麼確定該第一業務資料尚未被受理。 According to the data processing device described in item 11 of the patent application scope, the processing unit determines that the first business data has not been accepted, including: the attribute value of the stored accepted second business data has not yet been found If the attribute value of the business profile is the same as the attribute value, it is determined that the first business profile has not been accepted. 根據申請專利範圍第9項所述的資料處理設備,該資料處理設備還包括:儲存單元,其中:該儲存單元,儲存該第一業務資料的屬性值。 According to the data processing device described in item 9 of the patent application scope, the data processing device further includes: a storage unit, wherein: the storage unit stores the attribute value of the first business data. 根據申請專利範圍第9項所述的資料處理設備,該資料處理設備還包括:建立單元,其中: 該建立單元,將該第一業務資料的屬性值儲存至已受理資料庫中,該已受理資料庫中儲存已受理的業務資料的屬性值;確定該第一業務資料的屬性值的查詢索引,建立該查詢索引與該第一業務資料的屬性值之間的映射關係。 According to the data processing equipment described in item 9 of the patent application scope, the data processing equipment further includes: a building unit, in which: The creation unit stores the attribute value of the first business data in the accepted database, and the attribute value of the accepted business data is stored in the accepted database; the query index for determining the attribute value of the first business data, A mapping relationship between the query index and the attribute value of the first business data is established. 根據申請專利範圍第9至14項任一項所述的資料處理設備,該屬性值在業務資料產生時得到的。 According to the data processing equipment described in any of items 9 to 14 of the patent application scope, the attribute value is obtained when the business data is generated. 根據申請專利範圍第9至14項任一項所述的資料處理設備,該屬性值包含業務資料的哈希值、業務資料的流水號中的一種或者多種。According to the data processing device described in any one of items 9 to 14 of the patent application range, the attribute value includes one or more of the hash value of the business data and the serial number of the business data.
TW107108224A 2017-05-12 2018-03-12 Blockchain-based data processing method and equipment TWI684878B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201710335973.4A CN108881120B (en) 2017-05-12 2017-05-12 Data processing method and device based on block chain
??201710335973.4 2017-05-12
CN201710335973.4 2017-05-12

Publications (2)

Publication Number Publication Date
TW201901480A TW201901480A (en) 2019-01-01
TWI684878B true TWI684878B (en) 2020-02-11

Family

ID=64104352

Family Applications (1)

Application Number Title Priority Date Filing Date
TW107108224A TWI684878B (en) 2017-05-12 2018-03-12 Blockchain-based data processing method and equipment

Country Status (14)

Country Link
US (1) US11281661B2 (en)
EP (1) EP3528451B1 (en)
JP (1) JP2020516089A (en)
KR (1) KR102242220B1 (en)
CN (1) CN108881120B (en)
AU (1) AU2018264441B2 (en)
BR (1) BR112019009576A2 (en)
CA (1) CA3043536A1 (en)
MX (1) MX2019005529A (en)
MY (1) MY195245A (en)
PH (1) PH12019501055A1 (en)
RU (1) RU2720641C9 (en)
TW (1) TWI684878B (en)
WO (1) WO2018205971A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881120B (en) 2017-05-12 2020-12-04 创新先进技术有限公司 Data processing method and device based on block chain
US11323475B2 (en) 2018-12-29 2022-05-03 Advanced New Technologies Co., Ltd. System and method for detecting replay attack
KR102226258B1 (en) 2018-12-29 2021-03-12 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. System and method for detecting replay attacks
EP3639232B1 (en) * 2019-04-26 2021-07-07 Advanced New Technologies Co., Ltd. Anti-replay attack authentication protocol
CN110415114A (en) * 2019-06-12 2019-11-05 阿里巴巴集团控股有限公司 A kind of method and apparatus of the unlocking account in block chain
WO2019170171A2 (en) * 2019-06-26 2019-09-12 Alibaba Group Holding Limited Improved anti-replay device based on memory space interchange
CN111598558B (en) * 2020-05-13 2023-08-22 中国联合网络通信集团有限公司 Billing method, billing node server and payer node server
CN112492002B (en) 2020-07-08 2023-01-20 支付宝(杭州)信息技术有限公司 Transaction forwarding method and device based on block chain all-in-one machine
CN111539829B (en) 2020-07-08 2020-12-29 支付宝(杭州)信息技术有限公司 To-be-filtered transaction identification method and device based on block chain all-in-one machine
CN111541789A (en) 2020-07-08 2020-08-14 支付宝(杭州)信息技术有限公司 Data synchronization method and device based on block chain all-in-one machine
CN111541784B (en) 2020-07-08 2021-07-20 支付宝(杭州)信息技术有限公司 Transaction processing method and device based on block chain all-in-one machine
CN113438219B (en) 2020-07-08 2023-06-02 支付宝(杭州)信息技术有限公司 Playback transaction identification method and device based on blockchain all-in-one machine
CN117478301B (en) * 2023-12-27 2024-04-09 湖南天河国云科技有限公司 Block chain consensus achieving method and device based on directed acyclic graph

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103036696A (en) * 2011-09-30 2013-04-10 中国移动通信集团甘肃有限公司 Achievement method and system and corresponding device of online business
CN106530083A (en) * 2016-10-27 2017-03-22 上海亿账通区块链科技有限公司 Multi-chain management method and system based on block chain
CN106650494A (en) * 2016-12-16 2017-05-10 杭州嘉楠耘智信息科技有限公司 Data processing method and device

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030065919A1 (en) * 2001-04-18 2003-04-03 Albert Roy David Method and system for identifying a replay attack by an access device to a computer system
US7653401B2 (en) * 2002-07-25 2010-01-26 Hai Qu Filtering of broadcast SMS messages
US7573301B2 (en) * 2002-12-02 2009-08-11 Silverbrook Research Pty Ltd Temperature based filter for an on-chip system clock
US7873782B2 (en) * 2004-11-05 2011-01-18 Data Robotics, Inc. Filesystem-aware block storage system, apparatus, and method
CN101009703B (en) * 2007-02-07 2011-07-20 杭州华三通信技术有限公司 A method and system for verifying the data synchronization
US20110320347A1 (en) * 2007-03-30 2011-12-29 Obopay, Inc. Mobile Networked Payment System
DE102008046563A1 (en) * 2008-09-10 2010-03-11 Siemens Aktiengesellschaft Method for data transmission between network nodes
CN102915421B (en) * 2011-08-04 2013-10-23 腾讯科技(深圳)有限公司 Method and system for scanning files
US9858401B2 (en) 2011-08-09 2018-01-02 Biogy, Inc. Securing transactions against cyberattacks
JP6065113B2 (en) * 2013-06-04 2017-01-25 三菱電機株式会社 Data authentication apparatus and data authentication method
CA2985040A1 (en) * 2014-05-06 2015-12-03 Case Wallet, Inc. Cryptocurrency virtual wallet system and method
US9836908B2 (en) * 2014-07-25 2017-12-05 Blockchain Technologies Corporation System and method for securely receiving and counting votes in an election
CN106156050B (en) * 2015-03-27 2020-01-10 阿里巴巴集团控股有限公司 Data processing method and device
US10007913B2 (en) * 2015-05-05 2018-06-26 ShoCard, Inc. Identity management service using a blockchain providing identity transactions between devices
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
US10963881B2 (en) 2015-05-21 2021-03-30 Mastercard International Incorporated Method and system for fraud control of blockchain-based transactions
KR101680540B1 (en) * 2015-06-18 2016-11-30 주식회사 코인플러그 Financial institution document verification system that is based on the block chain
GB201511963D0 (en) * 2015-07-08 2015-08-19 Barclays Bank Plc Secure digital data operations
US20170048235A1 (en) 2015-07-14 2017-02-16 Fmr Llc Crypto Captcha and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
KR102665644B1 (en) * 2015-09-17 2024-05-17 삼성전자 주식회사 Method for authentication and device thereof
WO2017079652A1 (en) * 2015-11-05 2017-05-11 Pulsifer Allen Cryptographic transactions system
US20170132625A1 (en) * 2015-11-05 2017-05-11 Mastercard International Incorporated Method and system for use of a blockchain in a transaction processing network
US20170132626A1 (en) * 2015-11-05 2017-05-11 Mastercard International Incorporated Method and system for processing of a blockchain transaction in a transaction processing network
US20170132619A1 (en) * 2015-11-06 2017-05-11 SWFL, Inc., d/b/a "Filament" Systems and methods for autonomous device transacting
US10423938B1 (en) * 2015-11-20 2019-09-24 United Services Automobile Association Identifying negotiable instrument fraud using distributed ledger systems
CN105931052A (en) * 2016-04-21 2016-09-07 四川大学 Virtual currency transaction validation method based on block chain multi-factor cross-validation
GB201607477D0 (en) * 2016-04-29 2016-06-15 Eitc Holdings Ltd A method and system for controlling the performance of a contract using a distributed hash table and a peer to peer distributed ledger
CN106131048B (en) * 2016-08-13 2020-05-19 广州商品清算中心股份有限公司 Non-trust remote transaction file safe storage system for block chain
CN106295401A (en) * 2016-08-13 2017-01-04 深圳市樊溪电子有限公司 A kind of read-only secure file storage system and method for block chain
CN108881120B (en) 2017-05-12 2020-12-04 创新先进技术有限公司 Data processing method and device based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103036696A (en) * 2011-09-30 2013-04-10 中国移动通信集团甘肃有限公司 Achievement method and system and corresponding device of online business
CN106530083A (en) * 2016-10-27 2017-03-22 上海亿账通区块链科技有限公司 Multi-chain management method and system based on block chain
CN106650494A (en) * 2016-12-16 2017-05-10 杭州嘉楠耘智信息科技有限公司 Data processing method and device

Also Published As

Publication number Publication date
MY195245A (en) 2023-01-11
KR20190069473A (en) 2019-06-19
RU2720641C9 (en) 2020-07-07
US11281661B2 (en) 2022-03-22
KR102242220B1 (en) 2021-04-21
JP2020516089A (en) 2020-05-28
AU2018264441B2 (en) 2020-05-21
BR112019009576A2 (en) 2019-10-22
EP3528451B1 (en) 2022-07-06
MX2019005529A (en) 2019-09-05
EP3528451A4 (en) 2019-12-04
US20190391973A1 (en) 2019-12-26
CN108881120A (en) 2018-11-23
CA3043536A1 (en) 2018-11-15
RU2720641C1 (en) 2020-05-12
CN108881120B (en) 2020-12-04
TW201901480A (en) 2019-01-01
PH12019501055A1 (en) 2019-12-02
EP3528451A1 (en) 2019-08-21
AU2018264441A1 (en) 2019-05-30
WO2018205971A1 (en) 2018-11-15

Similar Documents

Publication Publication Date Title
TWI684878B (en) Blockchain-based data processing method and equipment
TWI696927B (en) Blockchain-based data processing method and equipment
TWI660617B (en) Blockchain consensus method and equipment
TWI679547B (en) Block chain business acceptance and business consensus method and device
JP6804668B2 (en) Block data validation method and equipment
TWI737107B (en) Data processing method, device, blockchain client and blockchain node
TWI671699B (en) Method and device for processing transaction request
EP3565219B1 (en) Service execution method and device
TW202009760A (en) Identity information identification method and device
US10999283B2 (en) Addressing transaction conflict in blockchain systems
WO2020024650A1 (en) Data processing method and apparatus, and client
TWI697223B (en) Data processing method
US11106488B2 (en) Blockchain read/write data processing method, apparatus, and server